Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-10-2022 17:31

General

  • Target

    4bad8e019dc6d8254185426c2fef0c59.exe

  • Size

    1.6MB

  • MD5

    4bad8e019dc6d8254185426c2fef0c59

  • SHA1

    7b55fcbae0b8c90100a0b8b999292e1c83ab5947

  • SHA256

    df7cfb28f642a2341b0cf3d5626ec787a7afb0aacd3e6806b7a0caa3a6dd73ee

  • SHA512

    c8b82b65ed3eb15fc208147587ea5051dde079eba9006fad751195d2004398c4bd2eed0e1b1aab6cd01a3526eb04b30eb4b0798e6e68f5019c0d4faf155bbf96

  • SSDEEP

    49152:Tm5PrbWIRjUx3FEcLhbu32hEwdGvmKdAzDJ6SM:Tm5j0icVY2hNdGuKdAc

Malware Config

Extracted

Family

raccoon

Botnet

9b19cf60d9bdf65b8a2495aa965456c3

C2

http://5.2.70.65/

rc4.plain

Signatures

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 6 IoCs
  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4bad8e019dc6d8254185426c2fef0c59.exe
    "C:\Users\Admin\AppData\Local\Temp\4bad8e019dc6d8254185426c2fef0c59.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Users\Admin\AppData\LocalLow\mbTGAxJM.exe
        "C:\Users\Admin\AppData\LocalLow\mbTGAxJM.exe"
        3⤵
        • Executes dropped EXE
        PID:1188
      • C:\Users\Admin\AppData\LocalLow\KGs54M5e.exe
        "C:\Users\Admin\AppData\LocalLow\KGs54M5e.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of AdjustPrivilegeToken
        PID:1956
      • C:\Users\Admin\AppData\Roaming\yI032g65.exe
        "C:\Users\Admin\AppData\Roaming\yI032g65.exe"
        3⤵
          PID:1396

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\KGs54M5e.exe
      Filesize

      5.0MB

      MD5

      0339c5d63aecf704af65efe9c41c500d

      SHA1

      085221910328dededefa00101cca781d15b32887

      SHA256

      1b301ece76f0b0c19c780ea91d23a4e5bb60d77c4356ce840824c0ebee11dd42

      SHA512

      87bb8be31b27290bd6808748eaba413dee9637a6aa489ee10d1c97c4f09d707c8d432c5370006720b99de3f039f73492b02f9e50b11daf04016c36f3c9b7eebf

    • C:\Users\Admin\AppData\LocalLow\mbTGAxJM.exe
      Filesize

      1.7MB

      MD5

      1819ed0ec175939c8a7effbada4a65c3

      SHA1

      429998ae7d3fe0c9b538f82a8c54decdead4e5c1

      SHA256

      cc870a688fde0923cb7932a561f2fbf6c7ad0b7c616891a349c0014e583ee21b

      SHA512

      163677cdae34b7feeca83642c0b56f89e336b611d512959556382868ef69350a534a587c6dc29bb90cf20783eb432aafaeac7a0e741accbe0c0d75ecf750e7b0

    • C:\Users\Admin\AppData\Roaming\yI032g65.exe
      Filesize

      12.2MB

      MD5

      ed4dff8c324867666e0e68de57e2f477

      SHA1

      78bee56b83aa717cf3335d8c66e545c372ee7b0a

      SHA256

      a53af926a43b13eb753b4d6861cdaa4482a5e865442cef3d4ff71980e17f0f78

      SHA512

      0d9dee76fe69b28f2476a96c0bb9a6c66c5515d6033b33ac68d67e2b02689565bb5f6bc4ea479e83371210b7760b15f4c8e2d5437f27bd5f7039800b09e7829c

    • C:\Users\Admin\AppData\Roaming\yI032g65.exe
      Filesize

      16.7MB

      MD5

      1cdd8092cd5ba26a119da8abe5f3e736

      SHA1

      80d70703ef9eb304e80e810ab006fd5a49accf5f

      SHA256

      72d0abf169205775f492eaa2ee20f13cc10006b4ed24ffc8a833e7009095c502

      SHA512

      2915d9dbd7f1cc5fe4f09fac236de8c8bd2b1733a83671a97cf5af026b69a69c9eb798cd529adffbfa648ebcbbc822ca7a703282d94cfecea02c095676e0cd04

    • \Users\Admin\AppData\LocalLow\KGs54M5e.exe
      Filesize

      5.0MB

      MD5

      0339c5d63aecf704af65efe9c41c500d

      SHA1

      085221910328dededefa00101cca781d15b32887

      SHA256

      1b301ece76f0b0c19c780ea91d23a4e5bb60d77c4356ce840824c0ebee11dd42

      SHA512

      87bb8be31b27290bd6808748eaba413dee9637a6aa489ee10d1c97c4f09d707c8d432c5370006720b99de3f039f73492b02f9e50b11daf04016c36f3c9b7eebf

    • \Users\Admin\AppData\LocalLow\mbTGAxJM.exe
      Filesize

      1.7MB

      MD5

      1819ed0ec175939c8a7effbada4a65c3

      SHA1

      429998ae7d3fe0c9b538f82a8c54decdead4e5c1

      SHA256

      cc870a688fde0923cb7932a561f2fbf6c7ad0b7c616891a349c0014e583ee21b

      SHA512

      163677cdae34b7feeca83642c0b56f89e336b611d512959556382868ef69350a534a587c6dc29bb90cf20783eb432aafaeac7a0e741accbe0c0d75ecf750e7b0

    • \Users\Admin\AppData\LocalLow\mbTGAxJM.exe
      Filesize

      1.7MB

      MD5

      1819ed0ec175939c8a7effbada4a65c3

      SHA1

      429998ae7d3fe0c9b538f82a8c54decdead4e5c1

      SHA256

      cc870a688fde0923cb7932a561f2fbf6c7ad0b7c616891a349c0014e583ee21b

      SHA512

      163677cdae34b7feeca83642c0b56f89e336b611d512959556382868ef69350a534a587c6dc29bb90cf20783eb432aafaeac7a0e741accbe0c0d75ecf750e7b0

    • \Users\Admin\AppData\LocalLow\mozglue.dll
      Filesize

      612KB

      MD5

      f07d9977430e762b563eaadc2b94bbfa

      SHA1

      da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

      SHA256

      4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

      SHA512

      6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

    • \Users\Admin\AppData\LocalLow\nss3.dll
      Filesize

      1.9MB

      MD5

      f67d08e8c02574cbc2f1122c53bfb976

      SHA1

      6522992957e7e4d074947cad63189f308a80fcf2

      SHA256

      c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

      SHA512

      2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

    • \Users\Admin\AppData\LocalLow\sqlite3.dll
      Filesize

      1.0MB

      MD5

      dbf4f8dcefb8056dc6bae4b67ff810ce

      SHA1

      bbac1dd8a07c6069415c04b62747d794736d0689

      SHA256

      47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

      SHA512

      b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

    • \Users\Admin\AppData\Roaming\yI032g65.exe
      Filesize

      12.0MB

      MD5

      4ed7c9fb524252e8bc69dfa020a079a8

      SHA1

      0e5ba4b3fb79ff2cf3ac158d19231d2109e3237a

      SHA256

      ef5e330254823b11ba806e39847566db4cd1be0a26789eb69657bb160763e292

      SHA512

      de9c910037dc0ec973dbac2dab3e726c3680f5a2472a1134ed5d353163b5aa68499b92ad863fa07f454cb781686389939ce4cd56e3d5ffc057233ccf8f90667e

    • memory/1188-75-0x0000000000000000-mapping.dmp
    • memory/1396-86-0x0000000000000000-mapping.dmp
    • memory/1948-59-0x0000000001DF0000-0x000000000253A000-memory.dmp
      Filesize

      7.3MB

    • memory/1948-66-0x0000000002540000-0x00000000026B1000-memory.dmp
      Filesize

      1.4MB

    • memory/1948-61-0x000000000C580000-0x000000000C670000-memory.dmp
      Filesize

      960KB

    • memory/1948-60-0x0000000002540000-0x00000000026B1000-memory.dmp
      Filesize

      1.4MB

    • memory/1948-58-0x0000000002540000-0x00000000026B1000-memory.dmp
      Filesize

      1.4MB

    • memory/1948-57-0x0000000075F51000-0x0000000075F53000-memory.dmp
      Filesize

      8KB

    • memory/1948-56-0x0000000002540000-0x00000000026B1000-memory.dmp
      Filesize

      1.4MB

    • memory/1948-55-0x0000000001DF0000-0x000000000253A000-memory.dmp
      Filesize

      7.3MB

    • memory/1948-54-0x0000000001DF0000-0x000000000253A000-memory.dmp
      Filesize

      7.3MB

    • memory/1956-82-0x00000000000D0000-0x00000000005E2000-memory.dmp
      Filesize

      5.1MB

    • memory/1956-78-0x0000000000000000-mapping.dmp
    • memory/1956-84-0x00000000000D0000-0x00000000005E2000-memory.dmp
      Filesize

      5.1MB

    • memory/1956-89-0x0000000000A60000-0x0000000000A92000-memory.dmp
      Filesize

      200KB

    • memory/2012-81-0x0000000003830000-0x0000000003D42000-memory.dmp
      Filesize

      5.1MB

    • memory/2012-69-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2012-67-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2012-64-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2012-88-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/2012-62-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB